Computer system and biometric authentication apparatus for use in a computer system

- Quard Technology APS

A computer system for identifying an individual using a biometric characteristic of the individual includes a biometric sensor for generating a first code, and a controller including a memory for storing the first code and a dynamic binary code conversion algorithm. When the controller receives a sensor code from the biometric sensor, it compares the sensor code with the first code stored in the memory, and if the identity between the sensor code and the first code is verified, the controller generates a first binary code by means of the dynamic binary code conversion algorithm and outputs the first binary code from which the computer system generates a second binary code by means of the dynamic binary code conversion algorithm. The computer system then verifies the identity of the individual if the second binary code matches the first binary code.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATION

This application is the national stage entry, under 35 U.S.C. §371, of International Application No. PCT/DK2004/000171; filed Mar. 15, 2004, the disclosure of which is incorporated herein by reference.

FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT

Not applicable.

BACKGOUND

The present invention relates to an apparatus for providing safe identification of an individual using biometric data. The apparatus may be used for secure and anonymous financial transactions and may also function as digital signatures or password for secure IT systems.

High security data cards are known in the art and have been described in publications, such as WO 02/41236, U.S. Pat. No. 6,592,044, while authentication of users using an electronic transaction system has been described in a publication such as U.S. Pat. No. 6,594,759.

Within the technical field of the present invention, systems combining finger print and passwords for accessing or logging into IT systems are known. However, these systems are in some way dependant on external installations for performing its operation. For example storing a finger print on a smart card and inserting the smart card into a smart card reader connected to a computer further connected to a finger print sensor for verifying that the finger print stored on the smart card matches the finger print sensed by the finger print sensor.

Systems wherein the smart card has been replaced by a device such as a USB key or memory unit whereon a statistical code and a finger print is stored are known. By inserting the USB device into a computer further connected to a finger print sensor, a match between the finger print stored on the USB device and finger print registered by the finger print sensor enables the stored code to be displayed in a display included on the USB device.

Both of the above-mentioned examples includes splitting the authentication process into two systems depending on each other in able to function, i.e. the smart card and the USB key are partly dependent on current from the external source and identical finger print recognition algorithms on the devices and the external computers. Disadvantages of these methods are that they are not mobile and accessible as the application is limited to rely on external installations having built-in sensors and that the finger print recognition algorithm or at least the finger print algorithm used while digitising the fingerprints included in the smart card and the USB key is the same as the finger print recognition algorithm included in the external system. Furthermore, the code is stored on the device enabling hackers or thieves to obtain access to the code stored on the device, thereby exposing the user to theft or misuse of the identity of the individual owning the card.

SUMMARY

Devices for identifying individuals using biometric input devices have been described in publications such as WO 2004/010372 and US 2003/0046228. All of the above-mentioned patent publications are hereby incorporated in the present specification by reference in their entirety and for all purposes.

An object of the present invention is to provide a safe and reliable verification of an individual by means of biometric data of said individual and in doing so to any substantial extent eliminating the disadvantages of the prior art techniques and methods.

The above object together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a first aspect of the present invention obtained by means of a computer description for identifying a specific individual relative to said system using a biometric characteristic of said specific individual, comprising:

  • i) at least one apparatus including:
    • a housing defining an outer surface,
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual, said biometric sensor being mounted in said housing and being exposed at said outer surface,
    • a controller means mounted in said housing and including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a first communication means mounted in said housing and electrically connected to and controlled by said controller means for establishing communication between said apparatus and said computer system,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said first communication means for the supply of electric power thereto,
  • ii) said computer system including a first database containing said dynamic binary code conversion algorithm, and a second communication means for establishing communication between said computer system and said apparatus,
  • iii) said controller means performing, when receiving a code from said biometric sensor means a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code a generation of a first binary code by means of said dynamic binary code conversion algorithm and outputting said first binary code from said apparatus by means of said first communication means to said computer system, and said computer system generating, when receiving said first binary code from said apparatus by means of said second communication means, a second binary code by means of said dynamic binary code conversion algorithm and verifying the identity of said specific individual provided said second binary code matches said first binary code.

Alternatively, the above object together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a second aspect of the present invention is obtained by means of a computer system for identifying a specific individual relative to said system using a biometric characteristic of said specific individual, comprising:

  • i) at least one apparatus including:
    • a housing defining an outer surface,
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual, said biometric sensor being mounted in said housing and being exposed at said outer surface,
    • a controller means mounted in said housing and including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a display means mounted in said housing and being exposed at said outer surface, said display means being electrically connected to and being controlled by said controller means,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said display means for the supply of electric power thereto,
      said computer system including a first database containing said dynamic binary code conversion algorithm, and a code input means,
      said controller means performing, when receiving a code from said biometric sensor means a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code a generation of a first binary code by means of said dynamic binary code conversion algorithm and displaying said first binary code converted into an alphanumeric number, preferably a decimal number constituting a Pin code on said display means, and
      said computer system generating, when receiving said Pin code input by means of said code input means, a second binary code by means of said dynamic binary code conversion algorithm and verifying the identity of said specific individual provided said second binary code matches said first binary code reconverted from said Pin code.

According to the basic teachings of the present invention, it has been realised that a safe and reliable recognition or identification of an individual based on a biometric characteristic of the individual is obtained provided the verification apparatus which may constitute a portable device such as a smart card or any other mobile or stationary apparatus and the computer system relative to which the identity of the individual is to be verified for verifying the authenticity of the individual in question, utilise one and the same dynamic binary code conversion algorithm for generating a code in the apparatus for transmission or input to the computer system and within the computer system for verifying the correct code and in doing so, verifying the identity or authenticity of the individual in question.

In the present context, the expression dynamic binary code conversion algorithm is a term defining any conversion algorithm which in the conversion of an input code into an output code provides a reproducible and unique conversion, which conversion, however, is altered each and every time the algorithm is used, however altered in a predictable manner as the algorithm itself includes the predictable and reproducible determination of the dynamic alteration or change. Below, examples of dynamic binary code conversion algorithms are described, however, the below examples are by no means to be considered complete and therefore, any conversion algorithm fulfilling the above requirements and definition is to be considered in the present context a dynamic binary code conversion algorithm.

In accordance with a first aspect of the present invention, the communication between the apparatus and the computer system may be established in accordance with any hardwire or wireless communication technique well known in the art per se, such a conventional parallel or serial unit and/or in a radio link, an infrared link, a capacitive coupling link, an induction loop link or any other contactless or wireless communication technique.

Similar to the communication means which may be implemented in accordance with any hardwire or wireless communication technique known in the art per se, the code input means may be constituted by any manually operated or automatized code input means such as a keyboard for the input of an alphanumeric number, a voice recognition based code input means allowing the individual to input the alphanumeric number into which the first binary code has been converted by simply spelling the alphanumeric number to a microphone. A video detector for the detection of the digits presented on the display in visible presentation or in e.g. IR displaying may alternatively be used as the code input means.

In accordance with the presently preferred embodiment of the computer system according to a first aspect of the present invention, the apparatus further comprises a display means mounted in said housing and being exposed at said outer surface, said display means being electrically connected to said power supply means and said controller means and being controlled by said controller means, and being powered by said power supply means, said display means displaying said first binary code converted into an alphanumeric number, preferably a decimal number constituting a Pin code after verification of identity between said code and said first code. Equivalently, in accordance with the presently preferred embodiment of the computer system according to the second aspect of the present invention, the apparatus further includes a first communication means mounted in said housing and electrically connected to and controlled by said controller means for establishing communication between said apparatus and said computer system, and said computer system including a second communication means for establishing communication between said computer system and said apparatus.

As will be understood, the above described preferred embodiments of the computer system according to the first and the second aspect of the present invention are literally one and the same.

It is to be understood that the computer system according to the first and the second aspect of the present invention may be implemented for performing additional functions such as the transfer of information for the transfer of amounts from one bank account to another for the allowance of access to a specific area for allowing access to a particular computer database etc.

A particular application of the present invention relates to the unique and reproducible, yet dynamic generation of a verification Pin code or any other alphanumeric number, which number or Pin code is verifiable in the computer system.

The apparatus constituting an essential part of the invention, preferably in a plurality as the computer system serves to verify the identity of more than one individual such as the employees of an organisation or the customers of a bank, a credit organisation etc. may, as mentioned above, be implemented as a stand alone apparatus, preferably implemented as a credit card, having the dimensions of a credit card conforming to the ISO standards (International Organisation of Standardisation).

It is, however, to be understood that apart from a full size credit card conforming to the ISO standard, a double size or a half size or quarter size credit card may further be implemented or according to a specific requirement of the relevant, organisation such as the company issuing the card and running the computer system, the apparatus basically constituting a credit card or any other configurated apparatus may be shaped as a box, a shallow plate having a basically circular, rectangular, square, triangular or any other geometrical configuration.

Alternatively, the apparatus may be implemented as a terminal of a bank organisation, a personal computer connected to a biometric sensor module or any other stationary or portable apparatus. Provided the apparatus is implemented as a credit card, the credit card is advantageously, as will be described below, implemented having a total height of no more 1 mm as the technique verified by the production of the prototype embodiment described below as the presently preferred embodiment verifies the ability of miniaturising the apparatus into a bendable plastics body having the outer dimensions and the thickness of a conventional ISO standard credit card.

In the ISO standard card embodiment of the apparatus according to the present invention, power supply means may be implemented as a battery power supply unit, alternatively a solar cell, a mechanical or piezo cheramic based power generator. The biometric sensor means may be positioned at the same outer surface as the display means, which may be constituted as a plastics foil based multi-digit display or on the opposite side or surface of the credit card embodiment of the apparatus.

It is to be understood that the technique according to the present invention as defined in the above-described first and second aspects of the present invention is by no means based to a single biometric characteristic detection as more than one biometric characteristic may be detected and evaluated. In this contexts, it is to be understood that the term biometric characteristic is to be construed a generic term including and comprising any individual specific characterisitic based on the individuality of the individual such as a characteristic originally created by the unique DNA of the individual. Examples of biometric sensor means are an iris scanner, a blood scanner, a DNA scanner, a voice identification scanner, a face recognition scanner and an array scanner for scanning the palm of the individual or according to the presently preferred embodiment of the computer system according to the first and the second aspect of the present invention implemented as an array scanner for scanning one whole finger or preferably a finger print of the individual.

The utilisation of the dynamic binary code conversion algorithm necessitates that the apparatus and the computer system are synchronised in the verification, else, the first binary code generated by the apparatus and transmitted or input by means of a code input means may not be verified by the computer system. An example of lack of synchronism between the apparatus and the computer system may occur in case the individual intentionally or unintentionally causes the biometrical sensor means to generate said first code inevitably causing the controller means of the apparatus to generate the first binary code and in case no transmission or input of the first binary code to the computer system is established, the apparatus and the computer system are no longer in synchronism, as next time the apparatus performs a verification of the identity of the individual by the generation of the first binary code by means of the dynamic binary code conversion algorithm, the computer system at its end generates the second binary code conforming to and matching the first binary code previously generated by the apparatus as the individual intentionally or unintentionally caused the biometric sensor means to generate the first code.

In order to ensure that the apparatus and the computer system are always operated in synchronism, the computer system further includes, according to the presently preferred embodiment of the computer system according to the first and the second aspect of the present invention, a second database including a sequence of binary codes generated sequentially by means of said dynamic binary code conversion algorithm, and said computer system comparing said first binary code with said sequence of binary codes contained in said second database for verifying the identity of said specific individual provided said first binary code is not matching said second binary code.

The transmission between the apparatus and the computer system may, due to the inherent tamper proof and copying safe verification due to the dynamic binary code conversion algorithm, be carried out without using any encryption and decryption. Furthermore, provided e.g. a wireless link, such as a GSM or satellite based communication link be used, the multiplicity of the information transmitted through the system inherently ensures safety and security. However, according to one embodiment of the computer system according to the first and the second aspect of the present invention, the system further comprises encryption and decryption means controlled by said controller means for performing said communication from said controller means to and from said external computer system in encrypted state according to e.g. DES encryption or other public or non-public encryption keys.

As mentioned above, the communication between the apparatus and the computer system may be carried out in accordance with any communication protocol and consequently, the first and the second communication means of the apparatus and the computer system, respectively, may be implemented as a parallel communication interface, a serial communication interface, an SPI, an I2C, an USB, a wireless communication interface such as blue tooth, an infra red or RF communication.

The above object together with together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a third aspect of the present invention obtained by means of an apparatus for use in a computer system for identifying a specific individual relative to said system using a biometric characteristic of said specific individual, comprising:

    • a housing defining an outer surface,
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual, said biometric sensor being mounted in said housing and being exposed at said outer surface,
    • a controller means mounted in said housing and including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a first communication means mounted in said housing and electrically connected to and controlled by said controller means for establishing communication between said apparatus and said computer system,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said first communication means for the supply of electric power thereto, and
    • said controller means performing, when receiving a code from said biometric sensor means a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code a generation of said first code into a first binary code by means of said dynamic binary code conversion algorithm and outputting said first binary code from said apparatus by means of said first communication means to said computer system.

Equivalently, the above object together with together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a fourth aspect of the present invention obtained by means of an apparatus for use in a computer system for identifying a specific individual relative to said system using a biometric characteristic of said specific individual, comprising:

    • a housing defining an outer surface,
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual, said biometric sensor being mounted in said housing and being exposed at said outer surface,
    • a controller means mounted in said housing and including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a display means mounted in said housing and being exposed at said outer surface, said display means being electrically connected to and being controlled by said controller means,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said display means for the supply of electric power thereto, and
    • said controller means performing, when receiving a code from said biometric sensor means a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code a generating a first binary code by means of said dynamic binary code conversion algorithm and displaying said first binary code converted into an alphanumeric number, preferably a decimal number constituting a Pin code on said display means.

The apparatuses according to the third and the fourth aspects of the present invention basically constitute a portable or stationary apparatus as discussed above constituting an element of the above described computer system according to the first and the second aspect of the present invention and therefore, no further discussion of the apparatuses according to the third and fourth aspects of the present invention are given.

The above object together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a fifth aspect of the present invention obtained by a method of identifying a specific individual relative to a system using a biometric characteristic of said specific individual, comprising:

  • i) providing at least one apparatus including:
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual,
    • a controller means including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a first communication means and electrically connected to and controlled by said controller means for establishing communication between said apparatus and said computer system,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said first communication means for the supply of electric power thereto,
  • ii) said computer system including a first database containing said dynamic binary code conversion algorithm, and a second communication means for establishing communication between said computer system and said apparatus,
  • iii) the method comprising:
    • when receiving a code from said biometric sensor means performing a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code generating a first binary code by means of said dynamic binary code conversion algorithm and outputting said first binary code from said apparatus by means of said first communication means to said computer system, and
    • said computer system, when receiving said first binary code from said apparatus by means of said second communication means, generating a second binary code by means of said dynamic binary code conversion algorithm and verifying the identity of said specific individual provided said second binary code matches said first binary code.

The above object together with numerous advantages and features and further objects which will be evident from the below detailed description of the present invention are in accordance with a sixth aspect of the present invention obtained by a method of identifying a specific individual relative to said system using a biometric characteristic of said specific individual, comprising:

  • i) providing at least one apparatus including:
    • a biometric sensor means for generating a first code in response to the detection of said biometric characteristic of said specific individual,
    • a controller means and including a memory for storing said first code and a dynamic binary code conversion algorithm, said controller means being electrically connected to said biometric sensor means,
    • a display means being electrically connected to and being controlled by said controller means,
    • a power supply means electrically connected to said biometric sensor means, said controller means, and said first communication means for the supply of electric power thereto,
  • ii) said computer system including a first database containing said dynamic binary code conversion algorithm, and a code input means,
  • iii) the method comprising:
    • when receiving a code from said biometric sensor means performing a comparison of said code with said first code stored in said memory and provided said comparison verifies the identity between said code and said first code generating a first binary code by means of said dynamic binary code conversion algorithm and displaying said first binary code converted into an alphanumeric number, preferably a decimal number constituting a Pin code on said display means, and
    • when receiving said first Pin code input by means of said code input means, generating a second binary code by means of said binary code conversion algorithm and verifying the identity of said specific individual provided said second binary code matches said first binary code reconverted from said Pin code.

BRIEF DESCRIPTION OF THE DRAWINGS

The present invention is now to be described in greater detail with reference to the drawings, in which:

FIG. 1 illustrates a smart card according to the present invention,

FIG. 2 is a schematic view of the components on the smart card in FIG. 1,

FIG. 3-6 is schematic views of the four layers of the printed circuits on the smart card in FIG. 1,

FIG. 7 is an illustration of the communication between the card, the authentication server and the application server,

FIG. 8 illustrates the initialisation and synchronisation process,

FIG. 9 illustrates a lay out of a card, and

FIG. 10 illustrates the card in block diagrammatic form.

DETAILED DESCRIPTION

FIG. 1 illustrates a smart card constituting the presently preferred embodiment of the apparatus according to the invention and embodied as a prototype embodiment. The smart card is designated the reference numeral 10. The smart card is based on IEC 7810, card type ID-1 and IEC 10 436-1 defining the physical dimensions of the card. (ISO 7810:75(e)). In the presently preferred embodiment of the present invention, the card has a thickness of approximately 5 mm. The overall dimensions of the card is 85 mm×55 mm×4 mm and is, as shown in FIG. 1 the card has a rectangular configuration.

However, embodiments, wherein the overall geometrical configuration being circular, elliptical, square, triangular, hexagonal, pentagonal or spherical, may be envisioned.

The card 10 includes a fingerprint sensor 12 for registering an individual's identity by means of fingerprint information. However, the sensor 12 may be replaced by any sensor for sensing biometric data for the verification of an individual's identity. Sensors of this type have been described in publications such as WO 02/074168 and WO 01/150660, both publications hereby incorporated in the present specification by reference in their entirety.

Also included in the card is a display designated the reference numeral 14. The display 14 is used for inputting information to the user, such as status information or Pin codes as will be described later.

The card 10 further includes a smart card interface 16 for interfacing to other systems.

When the card is first used, the card must be initialised, i.e. the card must be supplied with the reference fingerprint or other biometric data for correct identification of the card holder.

The initialisation process comprises the following steps:

  • 1) Turning on the card.
  • 2) The display 14 displays the message ‘ready’.
  • 3) The user moves a specific finger across the biometric sensor 12.
  • 4) Depending on the success of the sensing of the fingerprint, the display 14 displays either ‘good’ or ‘error’.
  • 5) The user again moves the same specific finger across the biometric sensor 12 to verify the finger print.
  • 6) The display 14 then displays either the message ‘good-1’ or ‘error’, provided the message is ‘error’, the user must repeat the steps 3-5.
  • 7) The user again verifies the fingerprint by moving the specific finger across the finger print sensor 12.
  • 8) Provided the fingerprint is verified, the display 14 displays the message ‘good-2’.
  • 9) An 8-figure number is now shown in the display, which number is transferred via the internet function to the security system of PI-Card.

FIG. 2 is a schematic view of the components comprised within the card 10 and FIGS. 3-6 illustrates the four-layer print for the establishment of the electrical connections between the components illustrated in FIG. 2.

EXAMPLE

The prototype embodiment of the apparatus described above with reference to FIGS. 1-6 was made from the following components:

Component dev. art. description C1 0805 100 nF capacitor C2 1206  1 uF capacitor C3 0805 470 nF capacitor C4 0805 470 nF capacitor C5 0805 470 nF capacitor C6 0805 470 nF capacitor C7 0805 470 nF capacitor C8 0805 470 nF capacitor C9 0805 470 nF capacitor C10 0805 470 nF capacitor C11 0805 470 nF capacitor C12 0805 470 nF capacitor C13 0805 470 nF capacitor C14 0805 470 nF capacitor C15 0805 470 nF capacitor C16 0805 470 nF capacitor C17 0805 470 nF capacitor C18 0805 470 nF capacitor C19 0805 470 nF capacitor C20 1206  10 uF capacitor C21 1206  10 uF capacitor C22 0805  10 nF capacitor C23 0805 100 nF capacitor C24 1206  10 uF capacitor R1 0805 3K8 Resistor R2 0805 470K Resistor R3 0805 128K Resistor R4 0805 539K Resistor R5 0805 333K Resistor R6 0805  10K Resistor R7 0805  10K Resistor R8 0805  10K Resistor R9 0805 0R Resistor R10 0805 100K Resistor R11 0805 0R Resistor R12 0805 0R Resistor R13 0805 0R Resistor R14 0805 0R Resistor R15 0805 100K Resistor R16 0805  1K Resistor R17 0805  10K Resistor 3 3.3 Vreg Regulator 32 MHz_pakke X-tal 74LVC1G32 2-Input or gate B1 terminals for the battery Display display 7 segment, 8 cifre FDN306P Mosfet FPC2010 Finger print controller HMS39C70 CPU ARM7 92 core LTC1998 battery monitor LTC4054L4.2 battery charger LTC4412 power controller Mem RAM S1 connector to program the CPU S2 connector to connect an external power S3 connector to connect the swipe sensor, is not present on the diagram SW1 contact to turn on the card ZHCS750 Schottky diode IC1 display driver

A memory chip module 18 is included in the circuit for storing the data related to the finger print as recorded by the finger print sensor 12. In the presently preferred embodiment of the present invention, a controller 20, specifically FPC 2010 for controlling the finger print sensor 12, in the presently preferred embodiment of the present invention constituted by a sensor from the company named finger print cards. The controller 20 is the only unit or module connected to the sensor 12.

A processor 22 is also located on the card 10 for communicating with the controller 20. In the presently preferred embodiment of the present invention, the processor 22 is a processor including an ARM7 processor core supplied from the company HYNIX, with the part named HMS39C7092. The processor includes 92-kb flash memory.

An algorithm for calculating a secure and anonymous Pin code has been implemented and delivered to the processor 22. In the present context, the processor is construed to be a generic term covering everything from the smallest micro controller and up.

The finger print sensor 12 is of the swipe sensor type chosen due to its compactness, low cost and power down ability. the sensor has a resolution of 152×32 pixels defining an active area of 10,64×2,24 mm with a resolution of 363 DPI. Each pixel having a resolution of 8 bits. The power consumption of the swipe sensor in the active state is approximately 45 mA and in the non-active state approximately 5 uA.

The display 14 includes an indication area for indicating the remaining battery capacity, as known from e.g. cellular or mobile phones. The display 14 may display a warning when the battery voltage drops below a specific level indicating that the battery needs to be recharged. In case the battery is not recharged within a specific time limit and the card 10 is not turned off, the card 10 will be powered down by the processor 22. The card is placed in an adapter for recharging the battery. The adapter may be constructed so as to be able to plug in to AC mains in any country, i.e. the adapter may be plugged into a 110 V AC 60 Hz or 230 V AC 50 Hz AC mains. The battery may be recharged by the mains supply. Alternatively the battery may be recharged by kinetic energy, for instance when the individual carrying the smart card 10 walks, kinetic energy may be converted to electrical energy used for recharging the battery. Further alternatively the smart card 10 may include solar cells for converting solar energy to electrical energy for recharging the battery.

The battery may be of a lithium ion polymer for enabling recharging of the battery while minimizing the memory effect of the battery. In the presently preferred embodiment of the invention, the battery has a capacity of approximately 80-100 mAH.

An individual using the smart card 10 according to the present invention may use the PIN-code generated on the smart card 10 for gaining access to secure systems, such as financial transactions or secure areas, provided of cause the individual is properly authorised.

A software implementation of an algorithm for calculating a code comprising numbers is included in the internal memory of the processor 22 in accordance with the present invention. The algorithm calculates a valid code based on three number series, one provided by a random number generator in the processor 22 on the smart card, one generated by an external computer and one chosen by the company insuring the card or determined by e.g. an account number, a social security number, or any other specific individual identifying integer or number. Generally, the algorithm is based on at least two constants and one variable.

The algorithm calculates a PIN-code based on the two constant and one variable for the external system to correctly identify the individual and grant access.

In use, the individual owning the card 10, and having initialised the card with his or her fingerprint, powers up the card, either by activating a switch or simply by touching the fingerprint sensor 12. The smart card then requires the individual to provide a fingerprint to the fingerprint sensor 12. The controller 20 then compares the newly sensed fingerprint with the fingerprint stored in the memory 18.

Provided the comparison results in a match, a valid PIN-code is calculated and provided to the individual, preferably by displaying the PIN-code on or in the display 14.

Provided the comparison does not result in a match, an error message is displayed in the display 14. The software provided in the smart card may include a limitation of how many times an individual may attempt to obtain a valid PIN-code without providing a valid fingerprint.

The smart card 10 according to the present invention is no limited to being able to generate PIN-codes for a single system. Each smart card 10 may be used for granting access to any number of systems. An individual may use the smart card 10 for gaining access to e.g. a private online banking system and an IT-system at work. A selection may be possible, e.g. via at least one key, for selecting a specific system to generate a PIN-code for.

In the presently preferred embodiment of the present invention the display 14 may display up to 8 characters in one row and may include background light for enabling the smart card 10 to be used in low-light conditions.

Embodiments wherein PIN-codes having a variable length or a length different from 8 characters may be envisioned, and is considered a part of the present invention.

As the fingerprint is not transmitted from the card, or read in a device separate from the card, the actual identity of the individual is therefor not compromised.

The card 10 may include a module for transmitting the generated PIN-code. The module may be constituted by a wireless module, alternatively a module for wire connection to an external system.

The algorithm comprises a number of mathematical functions combined with bit manipulation, e.g. number reflection, for combining specific sequences of codes used individually and in a specific order. The smart card according to the present invention may be used with two types of bit manipulation, the first being time dependent and the other being constant, both methods having a high security.

The software application implemented according to the present invention is built up around three independent databases.

The first database designated A comprises information relating to persons to each of the smart cards operated by the vendor or company. The records in the database A are designated accounts.

The second database designated B comprises data relating to the individual cards such as the last used code as well as the two constants determined at the initialisation process. The database further comprises codes for security level, e.g. how many codes to accept before the card is perceived as out of synchronisation. The database is refreshed at each approved access by the user.

The third database designated C comprises the sequence of codes to be approved at plug-in. The sequence of codes reduces in case of failing to authenticate the user. In case the number of available codes are reduced to zero, the card and the server is brought out of synchronisation meaning that the smart card will be blocked and a resynchronisation process is required.

Dividing this information into three databases provides a high level of security at the administration, enabling more than one individual to administrate the system, each individual having different rights for the individual databases. Also, the personal information may be excluded thereby providing anonymous access to systems where it is appropriate that the individual may not be identified, e.g. medical journals for research.

There is no need for the card and the authentication system to be in physical contact since the card includes a power source constituted by a battery, and comprises the same algorithm as the server for calculating the sequence of codes provided that the card and the server does not loose synchronisation due to e.g. too many erroneous log ins. Currently, credit cards and debit cards only allow three erroneous Pin codes before the card is blocked, however, in case the biometric smart card according to the present invention, the number of erroneous codes supplied by the user may be higher due to the added security of the biometric sensor included in the card.

In Annex 1, the software used for operating the prototype embodiment described above with reference to FIGS. 1-6 and described in the above example is listed.

FIG. 7 illustrates the communication between a smart card and an authentication server 100 and an application server 102. Before the card is used for the first time, the card must be initialised by a sequence as described previously. The authentication server 100 sends a first random number and one constant to the card 10 illustrated by the error 104. The transfer of the first random number and the one constant may be performed using a smart card interface, a USB interface, a wireless interface, such as blue tooth, IR or RF, the mentioned communication methods may be substituted by other methods of communication as is obvious to a person skilled in the art.

FIG. 8 illustrates the initialisation and synchronisation of a card 10 with the authentication server 100. The illustration is divided in two fields, one grey and one white. The lower white field illustrates the initialisation that may only be performed once for each card. The upper grey field illustrates the synchronisation performed repeatedly with each card.

When initialising the authentication server 100 indicated by the error A, at least one constant is provided to the authentication server, e.g. an account number, area number or other identification number. The information is supplied by the application server that may be the propriety of a bank, passport control or other public authority.

The initialisation process is started and information regarding a specific card is established in the authentication server at the point B in FIG. 8.

The card is placed in a smart card reader and using the smart card interface receives the constant from the application server along with a randomised number from the authentication server. The card generates the third number required for calculating the codes or tokens. In the presently preferred embodiment, the third number is a randomised number, however, the number may also be extracted from the finger print sensor. Having the three required numbers, where at least one may be a variable, the sequence of tokens or codes may be calculated. The sequence of tokens or codes will be specific for each card. After the initialisation process, the card will be locked meaning that it will no longer be possible to perform right operations to the internal memory.

The authentication server must be provided with a token or code from the card for calculating the sequence of tokens or codes that the card will supply. It is possible to pre-initialise a larger number of cards without randomisation, preferably used in situations where a lower level of security is sufficient.

In the box designated D during the initialisation, the finger print sensor must recognise the fingerprint three times, whereafter the software will load the fingerprint into the internal memory. This will lock the internal memory as described above. Due to security considerations, the authentication server may not activate the account relating to the card before the card has been synchronised. This process is ensured as the third number that may be a variable is transferred from the card to the authentication server at the initial synchronisation.

When the finger print sensor is activated and the authenticity of the finger print supplied to the finger print sensor has been approved, the algorithm generates the next token in the sequence based on the previous token or code stored in the cards memory.

The card may be provided with a variety of output media for outputting the tokens or codes. In the presently preferred embodiment a display is used for displaying the Pin codes or tokens to the user, however, embodiments involving sound, radio signals or light may be included on the card. Whatever the output means may be, none of the information outputted from the card relates directly to the biometric characteristics but to a code or token, which is further altered dynamically thereby providing anonymity to the user owning the card.

For the card to access the application server, the card needs to be synchronised with the authentication server. This is performed in each instance after a procedure adapted for the card suppliers security needs. The server algorithm is identical to the algorithm implemented on the card. The server is provided with a token or code from the card, which is then used as the first step in the calculation of the sequence of codes or tokens produced also by the card.

Provided the token or code supplied from the card is validated by the authentication server, a hand shake is supplied from the authentication server to the application server and the card owner or the card is then logged in.

If the card and the authentication server is brought out of synchronisation, e.g. by supplying more than ten erroneous codes or tokens, the procedure of transferring the next token from the card to the authentication is repeated. Since both the card and the authentication server have the same sequence of codes or tokens, the authentication server may be supplied with a token from the card and then be able to calculate where in the sequence the card is. Subsequently, the authentication server will be in synchronisation with the card.

In the presently preferred embodiment of the present invention, the preferred method of using the card is to hold a respective thumb and index finger on each side of the card where the thumb is placed over a marked side, then pulling the card with the opposite hand so that the pressure and placement of the finger onto the sensor is substantially identical each time, also the speed of the finger being moved across the swipe sensor is substantially identical each time. Provided an array sensor is used, a marking or guidelines will be sufficient.

The algorithm for calculating the Pin codes or tokens is as follows:

1: for (my $i=0;$i<=$sekvens;$i++){ 2: $g=0; $v=100000000000; $d=0; 3: $x=($a*$x)+$c; 4: while($x>=1000){$d=$x−(10*floor($x/10)); 5: if($x<$v){ 6: $g=(10*$g)+$d;$v=$v/10; 7: }$x=($x−$d)/10; 8: }$x=$g; 9: }

The algorithm is also included in the annex 1, vide page 46 of the annex 1.

The variable $ sekvens designates the number of tokens calculated by the server. The variable $a designates a constant, such as a bank account or birthday. $b designates a randomly chosen constant. The algorithm implemented on the card is similar to the one implemented on the server, however, the variable $sekvens is limited to the value 1, meaning that only one Pin code is calculated one at a time.

For improving the security of the sequence of the algorithm, permutation on the variable $d may be applied, meaning the after calculating a sequence of codes, a random or psedo-random choosing of a new order of codes may be performed. If a third person then obtains knowledge of the sequence of codes this knowledge is still useless unless the permutation of the variable $d is also known.

At each use of the card 10 , a code is supplied to the authentication server 100 illustrated by the arrow 106. The authentication server and the application server 102 are constantly in communication illustrated by the double arrow 108.

The card 10 may be used in a variety of situations, not only in situations requiring high level of security. The procedure of synchronisation is a part of the security of the card and also provides flexibility in the level of security. If a high level of security is required, the resynchronisation may be monitored, e.g. by requiring the user to personally appear before a security administrator and use the card for supplying a new code manually entered by a third person to the authentication server. In cases where a lower level of security is accepted, the resynchronisation may be performed using a telephone or the internet.

In the presently preferred embodiment of the present invention, the smart card 10 includes an ARM 7TDMI32 bit RISC processor for performing the calculations according to the algorithm as described earlier. Also memory is included on the card, either of flash type or EEPROM, RAM or ROM type memory. The display included on the card 10 is 7 segment, 8 digits display having the dimension 35 mm×15 mm.

The finger print sensor is a capacitive swipe sensor having ESD protection of >15 kV. The battery is a lithium iron polymer rechargeable battery with a capacity of 10-100 mAH also including a battery recharging circuit.

The card must, in the presently preferred embodiment of the present invention comply with the International Standard Organisation's standard ISO 7810/7816/10536/14443.

The card may include RF communication means for communicating with an external system.

The micro controller may include an operating system COS, which may be LINUX or JAVA based. Having an operating system allows for software applications to be developed independent of the hardware platform. New software applications may be developed and downloaded to the card's memory using the smart card reader/writer or other data transferring medium.

The card may include an on/off function for being connected with the swipe sensor such that activating the sensor by applying e.g. a finger to the sensor activates the processor. The sensor may measure heat or electrical conductance from the finger. The second time a finger touches the sensor, the finger print sensor will sense the finger print from the individual. This will ensure that the card is not activated when stored in e.g. a wallet. Also, anybody can activate the card, but only the rightful owner may have his or her finger print recognised and thereby accessing the Pin codes on the card.

The card may power down after a specific period of time such as 30 seconds after the last active operation.

The display may display other than numerals, e.g. the display may be of a type capable of displaying images, such as black and white images or colour images enabling the user to display photographs, such as those found in passports. The display may further be pressure sensitive enabling the user to interact with e.g. a menu system for configurating the card. In the presently preferred embodiment of the present invention, the display uses 3.3 V and is turned off 30 seconds after the last operation.

In the presently preferred embodiment of the present invention, two batteries from the company Worliy Energy Cells, each having a capacity of 45 mAmpH giving a total capacity of 90 mAmpH. These batteries are rechargeable and have a dimension of 43 mm×40 mm×1 mm. Studies have shown that several hundred Pin codes or tokens may be generated on a single charging of the batteries. In order to supply the components with a current of 3.3 V, a voltage regulator for regulating the battery current of 3.7 V down to 3.3 V with a maximum current capacity of 500 mAmp.

A sliding switch for powering up or turning off the card may be included on the card. The switch may substitute the finger print sensor sensing a contact with a finger for powering up the card.

A central server authenticates the Pin code as provided by the smart card and inputted by a user or individual owning the smart card. The server and the smart card both comprise an algorithm for generating a sequence of random numbers based on the two constants for calculating these sequences. When the card is initialised the two constants and the one variable are loaded or read into the memory on the smart card and also stored on the server. The issuer of the card may choose one of the two constants, e.g. the constant may be an account number or other personal identification, while the other constant and the one variable are generated by randomisers present in the server and the smart card, respectively.

Obviously, the number of constants and variables used in the dynamic binary code conversion algorithm may be altered for providing a unique dynamic binary code conversion algorithm. Examples of alternative dynamic binary code conversion algorithms are listed below.

One constant is formed by the server and the other is formed by the smart card. The constants are read into the respective other device for allowing each of the systems to obtain the two constants. The step of exchanging the random numbers generated in the smart card and server, respectively, is a way of the server to initialise the smart card and for the smart card to initialise the server.

The server may accept only a limited number of Pin codes, such as 10 meaning that the next 10 codes generated in the smart card may be used as Pin codes for logging in or validating the identity of the user in the system. When the smart card is activated and the identity of the user has been established by using the built in biometric sensor, a Pin code is generated and displayed on the display 14. The number of available Pin codes is decremented one meaning that nine remaining codes may be used for logging in. When using a Pin code for logging in, the server resets and accepts the next 10 Pin codes in the sequence.

However, if 10 Pin codes are generated without using any for logging into the system, the smart card and the server will loose the synchronisation and the eleventh generated Pin code will be refused by the server.

For re-establishing the synchronisation, the owner of the smart card may contact a system administrator or other authority and provide the next generated Pin code for bringing the server up to the point in the sequence of Pin codes. This establishes a synchronisation between the server and the smart card. Since only the rightful owner of the smart card may generate a valid Pin code, the synchronisation will only be possible by the owner himself or herself. As the smart card comprises a processor and internal memory, the smart card may include several constants and/or algorithms for different and independent systems, e.g. the card may be used by an employee in a company for gaining access to the company or the company's internal IT system as well as the employee's personal bank account. The employee or owner of the card may be able to choose which system to generate a valid Pin code for either via the display or other selection means such as buttons included on the surface of the smart card.

The card in a further preferred embodiment has a thickness of approximately 1 mm and may be bent requiring the biometric sensor to be placed as close to the edge of the card as possible in order to avoid braking the sensor. The stiffness of the card near the edge provides stability to the sensor.

All biometric sensors require a certain amount of sensitivity and the signals to be similar to the previously supplied signals. By supplying the card with a graphical indication of where the finger should be placed on the finger print sensor ensures that the user may perform a movement of the finger substantially identical each time the card is used.

The above described presently preferred embodiment of the apparatus according to the present invention was implemented as a prototype having the outer dimensions of an ISO standard credit card, however, having a total thickness of approximately 4 mm-5 mm. It is contemplated that the thickness of the prototype embodiment may be reduced to no more than 1 mm as will be described below and at the same time, the credit card be configurated as a flexible and bendable credit card which is not subjected to being deteriorated by e.g. bending in a wallet or the pocket of the individual carrying the credit card or smart card apparatus.

Since the card is suppose to be in a wallet, the next generation of the Pin code generator card is going to include 2 major demands.

    • The card must not be a stiff card, it must be able to be bent, so much that the user is not going to break the card, when it is in the users wallet.
    • Secondly the card must not exceed the thickness of 1 mm.

To fulfill those demands, the technique that was used in the prototype can not be used.

In the prototype Pin code card standard components were used, such as a common glass display, standard battery, and other common standard electrical components.

Display

The display is to be a rather large component on the card, and will probably, be over the middle of the card, which means that when the card is being bended the display is also being bended.

The Display could have any size, and any number of digits.

There a several technologies, that is using what is known as, flex and plastic display. The essence of those displays is, that they are looking like a piece of thin plastic, and are very thin, down to 0.3 mm, and are very flexible, meaning that they can be bent, without being broken.

Electronic

The problems using standard components on the card are:

    • The components can not be bent.
    • They are very thick, since they are in a house of black plastic.
    • The security is very low, since the fingerprint controller and microcontroller is in 2 different components. It is possible to strip the card, and hacked it.
    • Many components—high cost

The way to eliminate these problems is to make an ASIC (Application Specific Integrated Circuit).

An ASIC is a user specific component that can be digital, analog or a mix.

The biometric sensor (fingerprint sensor) generates an analog signal, when the user swipes his/her finger. Preferably, the ASIC includes as a front end and A/D connector.

Furthermore, the ASIC showed include the Controller, the micro processor, the Memory and the display driver.

The advantage of an ASIC is that the security level is very high since its. It is not possible to break into the circuit.

Furthermore the physical size of such an ASIC is about 4*4 mm as a naked die. Since it is made out of silicium it can not be bent, so the ASIC will be placed in one of the sides of the card. The power use of an ASIC instead of the 4 standard components is also an important factor. The ASIC, depending on what process it is made in (e.g HYNIX 0.18 u), uses much less power.

The power supply circuit can be made as an analog chip, or together with the ASIC.

The thickness of the ASIC is very small and below 1 mm (as a naked die), however, it is the wafer that decides the thickness of the ASIC, but if that is too thick, it is possible to back grind the ASIC, since the functionality of the ASIC is made with some mask, that is only a few micron thick.

Other Electrically Components

On the card there will be an X-tall and perhaps also addition components such as capacitors and/or resistors.

Fingerprint Sensor

It is made out of silicium that can not be bent, so the sensor must also be placed at the one side of the card and preferably at the edge thereof. Like the ASIC it is also possible to back grind the sensor, if it's to thick.

Battery

The thickness may be from 0.2 mm but of course the capacity of the battery depends on the size and thickness of the battery.

Flexprint

In order to connect the different parts electrically a flexprint technology is preferably used.

Alternatively, wire bonding may be used for connecting the pad on the ASIC to another pad.

Encapsulate

To make the card nice and protect the electronic parts it needs to be encapsulated.

Sensor Types

Relevant sensor types are:

    • Swipe sensor—The user must swipe a finger over the sensor that scans the user's fingerprint.
    • Area sensor—The user plants the finger in the sensor array area, which then scans the fingerprint or entire finger.
    • Iris sensor—The user looks in an eye sensor that then scans the user's iris.
    • Blood sensor—The characteristics of the user's blood is scanned.
    • DNA scanner—The DNA of the user is scanned.
    • Microphone—The characteristics of the user's voice is scanned.
    • Air—The characteristics of the user's breath is scanned or a certain smell is detected.
    • Keyboard—the user types in the password on the card.
      Types of Power Sources

Relevant power sources are:

    • Battery
    • Capacity
      Types of Charger

For recharging the power source in order to make the card work for a longer period. The following types of rechargers may be used:

    • Charger—connect the charger to the connectors on the card (e.g. Smart Card connectors); the implication of this is that the user of the Sensor Card must have a charger as well.
    • Solar Cell—A Solar Cell could be on the card to recharge the power source or may be the power source itself.
    • Wireless—E.g. capacity or induction coupling.
    • Kinetic energy—When the user walks with the card, those vibrations will recharge the power device.
      Types of Storing Devices

Relevant storing devices are:

    • Flash—The program is burned into flash memory.
    • EEPROM—is another technology that can contain storing data.
    • OTP—One Time Programmable memory.
    • ROM—Read Only Memory.

In the future other types of memories might be used:

    • Biological memory.
    • Chemical memory.
    • Optical memory.
      Types of Application
    • Key generator—provides the user with a unique password to e.g. a database or a restricted area. The output key is e.g. listed on a display.
    • Health care—The sensor card measures the user's health, and if there is a problem, it shows e.g. the telephone number of the doctor.
    • Personal data—all personal data e.g. date of birth, social security number etc. could be viewed on the display.
      Types of Outputs
    • Wire plug in.—Plug in a wire, to receive the output data.
    • Wireless using radio frequencies (e.g. Blue Tooth)—The card can communicate wireless with e.g. an external computer.
    • Loudspeaker (sound)—The card sends out an audio signal (e.g. human speech), that the third part user may receive (hear).
    • Light (infrared, Higher-lower freq.)—E.g. communication via a laser or IrDA.
    • Holographic—The card makes a hologram.
    • Smart Card connectors—A Smart Card reader receives the output data.
    • Display—the data is shown on a display.
      Thickness of the Sensor Card
      Multiple Sensors

It is possible to have more then one sensor on the card, it could for example be 3 sensors, 2 finger sensor and a voice sensor, that verify the identity of the person.

A second sensor could also be a sensor to detect the sunlight, air pollution, rain, temperature and so on.

The sensor card could also be used as a combination of the Pin code generator and a sensor card.

Claims

1. A system for identifying a specific individual using a biometric characteristic of the specific individual, comprising:

a computer system comprising a first database containing a dynamic binary code conversion algorithm, and a second database including a sequence of binary codes generated sequentially by means of the dynamic binary code conversion algorithm;
a housing containing a biometric sensor located so as to be receptive to a defined biometric characteristic and operable to generate a sensor code in response to the detection of the defined biometric characteristic;
a controller device in the housing and operably connected to the biometric sensor, the controller device including a memory configured for storing (i) a first code representing the defined biometric characteristic of the specific individual and (ii) the dynamic binary code conversion algorithm;
a first communication device in the housing and operably controlled by the controller device so as to establish communication between the controller device and the computer system;
a second communication device operably associated with the computer system so as to establish communication between the computer system and the controller device; and
a visual display device controlled by the controller device;
wherein the controller device, upon receiving the sensor code from the biometric sensor, performs a comparison between the sensor code and the first code stored in the memory, and, if the comparison verifies the identity between the sensor code and the first code, generates a first pin code by means of the dynamic binary code conversion algorithm and outputs the first pin code by means of the first communication device to the computer system;
wherein the dynamic binary code conversion algorithm generates the first pin code based on at least a random number generated via the controller and predetermined personal identification information;
wherein the computer system generates, upon receiving the first pin code by means of the second communication device, a second binary code by means of the dynamic binary code conversion algorithm and verifies the identity of the specific individual if the second binary code matches the first pin code;
wherein, if the second binary code does not match the first pin code, the computer system compares the first pin code with the sequence of binary codes contained in the second database so as to verify the identity of the specific individual if the first pin code matches one of the binary codes in the sequence of binary codes; and
wherein the visual display device is controlled by the controller device so as to display the first pin code as an alphanumeric code after verification of an identity between the sensor code and the first code.

2. The system of claim 1, wherein said biometric sensor is selected from the group consisting of at least one of an iris scanner, a blood scanner, a DNA scanner, a voice identification device, a face recognition scanner, an array scanner configured for scanning a palm, an array scanner configured for scanning a finger, and a finger print scanner.

3. The system of claim 1, wherein the housing has the configuration and the dimensions of a credit card conforming to the ISO standard (International Organization of Standardization), and wherein the sensor code is an alphanumeric code.

4. The system of claim 1, further comprising encryption and decryption means controlled by the controller device for encrypting and decrypting communications between the controller device and the computer system.

5. The system of claim 1, wherein the first and second communication devices are selected from the group consisting of a parallel communication interface, a serial communication interface, an SPI, an I2C, a USB, a wireless communication interface, an infra red, and an RF communication device.

Referenced Cited
U.S. Patent Documents
4614861 September 30, 1986 Pavlov et al.
4885778 December 5, 1989 Weiss
5036461 July 30, 1991 Elliott et al.
5347580 September 13, 1994 Molva et al.
6163771 December 19, 2000 Walker et al.
20010034717 October 25, 2001 Whitworth
20020112183 August 15, 2002 Baird et al.
20020138438 September 26, 2002 Bardwell
20020141621 October 3, 2002 Lane
20020153424 October 24, 2002 Li
20020186838 December 12, 2002 Brandys
20030005336 January 2, 2003 Poo et al.
20040035919 February 26, 2004 Horng
20040107367 June 3, 2004 Kisters
20060120573 June 8, 2006 Iori
Other references
  • Ishida S. et al., Development of Personal Authentication Techniques Using Fingerprint Matching Embedded in Smart Cards, Development of Personal Authentication Techniques Using Fingerprint Matching Embedded in Smart Cards, Jul. 2001, pp. 818-818, vol. E84-D, No. 7, Publisher: IEICE Transactions on Information and Systems, Institute of Electronics Information and Comm., Published in: Tokyo, Japan.
Patent History
Patent number: 8335926
Type: Grant
Filed: Mar 15, 2004
Date of Patent: Dec 18, 2012
Patent Publication Number: 20070186116
Assignee: Quard Technology APS (Roskilde)
Inventors: Uffe Clemmensen (Roskilde), Søren H. Jensen (Vodskov), Leif Serup (Svenstrup)
Primary Examiner: Nathan Flynn
Assistant Examiner: Bryan Wright
Attorney: Klein, O'Neill & Singh, LLP
Application Number: 10/548,970